Commit Graph

98 Commits (d6fe2c7cd4ef7cb640873180c6d51857730d6c02)

Author SHA1 Message Date
Jens Steube d6fe2c7cd4 The hashcat brain
6 years ago
unix-ninja ac2b811941 Categorize TOTP under "One-Time Passwords"
6 years ago
unix-ninja 3c3b05d1e5 Resolve conflicts
6 years ago
unix-ninja 6cda8f7077 Change TOTP index from 17300 to 18100
6 years ago
unix-ninja 977b560bb4 Add support for TOTP (RFC 6238)
6 years ago
R. Yushaev 5c87720acc Add SHA3 and Keccak
6 years ago
jsteube 52c52836e3 Add new option --slow-candidates which allows hashcat to generate passwords on-host
6 years ago
Xanadrel 3466e5eb5a
--potfile-path should be File and not Dir in the --help
6 years ago
philsmd 0f449b6440
hcstat2: allow to use option --markov-hcstat2 instead of just --markov-hcstat
6 years ago
Michael Sprecher 3a321c8dce
Added hash-mode 16900 = Ansible Vault
6 years ago
jsteube 88ebca40b8 Added hash-mode 16800 = WPA-PMKID-PBKDF2
6 years ago
jsteube c28fdf7f44 Added hash-mode 16700 = FileVault 2
6 years ago
Mathieu Geli 4dbc1f4a87 Implement 7701/7801 SAP CODVN half-hashes
6 years ago
jsteube 553668bb9f Added hash-mode 16600 = Electrum Wallet (Salt-Type 1-3)
6 years ago
jsteube 5eeefb5506 More prepare for JWT
6 years ago
Arseniy Sharoglazov 928cf471fb The hash-mode for "CRAM-MD5 Dovecot" changed from 10201 to 16400
6 years ago
Arseniy Sharoglazov 798f05355f added -m 10201 = CRAM-MD5 Dovecot
6 years ago
philsmd bf656774bb
fixes #1279: added -m 16300 = Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256
7 years ago
jsteube 94bfd28c74 More preparations for hash-mode 16200
7 years ago
jsteube 1184ae1cdd Added option --benchmark-all to benchmark all hash-modes not just the default selection
7 years ago
jsteube b864fa5ba7 Removed option --gpu-temp-retain that tried to retain GPU temperature at X degrees celsius, please use driver specific tools
7 years ago
jsteube 7a54490da2 More -m 16100 preparations
7 years ago
Rosen Penev dee6934f32 Fix cast qual with double pointers
7 years ago
jsteube 1b312d14fd Added hash-mode 16000 = Tripcode
7 years ago
jsteube d0f5c9f2b3 Rename MacOS to macOS
7 years ago
jsteube 980f04a7b6 Rename instances of OSX to MacOS
7 years ago
Fist0urs a6294537fd Splitted DPAPI kernel in 2 to increase performances
7 years ago
jsteube 2517292ac1 Removed option --weak-hash-check (zero-length password check) to increase startup time, it also causes many Trap 6 error on OSX
7 years ago
jsteube 617dbb97ba Prepare migration -m 15800 into -m 2500
7 years ago
jsteube 12d95fd22c Added option --example-hashes to show an example hash for each hash-mode
7 years ago
philsmd bc1a101d2b fixes #1321: new option --wordlist-autohex-disable
7 years ago
jsteube 03bb234045 Preparation for WPA/WPA2 AES-CMAC: works till PMK
7 years ago
jsteube 4bcd10cf46 Update --help menu; Explain -O option and drop -L option
7 years ago
jsteube 8abd7ae9d1 Fix some old GCC compiler warnings
7 years ago
jsteube fc100a852b Added hash-mode 2501 = WPA/WPA2 PMK
7 years ago
jsteube f7a8e7c54b Multiple changes:
7 years ago
Jens Steube 7e5b8d3f25 Added hash-mode 15500 = JKS Java Key Store Private Keys (SHA1)
7 years ago
Chick3nman e7c36bc97f Cosmetic change
7 years ago
Chick3nman 6a38f3c477 Fixed mode 9810/9820 labeling
7 years ago
jsteube b8ad89c529 Rename function and variables containing 'unicode' to 'utf16le' because that's what's meant actually
7 years ago
Royce Williams 3fc185a66b tidy changes.txt and name normalizations
7 years ago
Jens Steube b23ab71d5c - Added hash-mode 15600 = Ethereum Wallet, PBKDF2-HMAC-SHA256
7 years ago
DoZ10 5683df2e17 Fixed conflicts
7 years ago
DoZ10 0d3b5393ef Swapped mode 670 -> 15400
7 years ago
Fist0urs 7ff09c6710 Preparing PR
7 years ago
DoZ10 3c67e0054c Implemented Perl test and fixed issues. Now have a working base.
7 years ago
Fist0urs 40bbb0023c Merge branch 'master' of https://github.com/hashcat/hashcat into DPAPImk
7 years ago
DoZ10 31fbe481fa Fixed final details
7 years ago
Fist0urs 73d48dcd26 Initial commit, new format DPAPImk, works till hmac-sha1
7 years ago
DoZ10 58c1f46b19 Merge and conflict resolve.
7 years ago